blob: 7d26cb5b2f21f2c969397e120ee6c2be6d855ca2 [file] [log] [blame]
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01001/*
2 * Elliptic curves over GF(p): curve-specific data and functions
3 *
Manuel Pégourié-Gonnarda658a402015-01-23 09:45:19 +00004 * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01005 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +00006 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01007 *
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01008 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License along
19 * with this program; if not, write to the Free Software Foundation, Inc.,
20 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
21 */
22
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020023#if !defined(POLARSSL_CONFIG_FILE)
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +010024#include "polarssl/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020025#else
26#include POLARSSL_CONFIG_FILE
27#endif
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +010028
29#if defined(POLARSSL_ECP_C)
30
31#include "polarssl/ecp.h"
32
Rich Evans00ab4702015-02-06 13:43:58 +000033#include <string.h>
34
Manuel Pégourié-Gonnard20607bb2015-10-05 11:40:01 +010035#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
36 !defined(inline) && !defined(__cplusplus)
Paul Bakker498fd352013-12-02 22:17:24 +010037#define inline __inline
38#endif /* __ARMCC_VERSION */
39#endif /*_MSC_VER */
40
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +010041/*
42 * Conversion macros for embedded constants:
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +010043 * build lists of t_uint's from lists of unsigned char's grouped by 8, 4 or 2
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +010044 */
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010045#if defined(POLARSSL_HAVE_INT8)
46
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010047#define BYTES_TO_T_UINT_8( a, b, c, d, e, f, g, h ) \
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010048 a, b, c, d, e, f, g, h
49
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +010050#define BYTES_TO_T_UINT_4( a, b, c, d ) \
51 a, b, c, d
52
53#define BYTES_TO_T_UINT_2( a, b ) \
54 a, b
55
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010056#elif defined(POLARSSL_HAVE_INT16)
57
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010058#define BYTES_TO_T_UINT_2( a, b ) \
59 ( (t_uint) a << 0 ) | \
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010060 ( (t_uint) b << 8 )
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010061
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +010062#define BYTES_TO_T_UINT_4( a, b, c, d ) \
63 BYTES_TO_T_UINT_2( a, b ), \
64 BYTES_TO_T_UINT_2( c, d )
65
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010066#define BYTES_TO_T_UINT_8( a, b, c, d, e, f, g, h ) \
67 BYTES_TO_T_UINT_2( a, b ), \
68 BYTES_TO_T_UINT_2( c, d ), \
69 BYTES_TO_T_UINT_2( e, f ), \
70 BYTES_TO_T_UINT_2( g, h )
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010071
72#elif defined(POLARSSL_HAVE_INT32)
73
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010074#define BYTES_TO_T_UINT_4( a, b, c, d ) \
75 ( (t_uint) a << 0 ) | \
76 ( (t_uint) b << 8 ) | \
77 ( (t_uint) c << 16 ) | \
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010078 ( (t_uint) d << 24 )
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010079
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +010080#define BYTES_TO_T_UINT_2( a, b ) \
81 BYTES_TO_T_UINT_4( a, b, 0, 0 )
82
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010083#define BYTES_TO_T_UINT_8( a, b, c, d, e, f, g, h ) \
Manuel Pégourié-Gonnard69ab3542013-12-12 15:50:08 +010084 BYTES_TO_T_UINT_4( a, b, c, d ), \
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010085 BYTES_TO_T_UINT_4( e, f, g, h )
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010086
87#else /* 64-bits */
88
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +010089#define BYTES_TO_T_UINT_8( a, b, c, d, e, f, g, h ) \
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +010090 ( (t_uint) a << 0 ) | \
91 ( (t_uint) b << 8 ) | \
92 ( (t_uint) c << 16 ) | \
93 ( (t_uint) d << 24 ) | \
94 ( (t_uint) e << 32 ) | \
95 ( (t_uint) f << 40 ) | \
96 ( (t_uint) g << 48 ) | \
97 ( (t_uint) h << 56 )
98
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +010099#define BYTES_TO_T_UINT_4( a, b, c, d ) \
100 BYTES_TO_T_UINT_8( a, b, c, d, 0, 0, 0, 0 )
101
102#define BYTES_TO_T_UINT_2( a, b ) \
103 BYTES_TO_T_UINT_8( a, b, 0, 0, 0, 0, 0, 0 )
104
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100105#endif /* bits in t_uint */
106
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100107/*
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100108 * Note: the constants are in little-endian order
109 * to be directly usable in MPIs
110 */
111
112/*
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100113 * Domain parameters for secp192r1
114 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100115#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200116static const t_uint secp192r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100117 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
118 BYTES_TO_T_UINT_8( 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
119 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100120};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200121static const t_uint secp192r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100122 BYTES_TO_T_UINT_8( 0xB1, 0xB9, 0x46, 0xC1, 0xEC, 0xDE, 0xB8, 0xFE ),
123 BYTES_TO_T_UINT_8( 0x49, 0x30, 0x24, 0x72, 0xAB, 0xE9, 0xA7, 0x0F ),
124 BYTES_TO_T_UINT_8( 0xE7, 0x80, 0x9C, 0xE5, 0x19, 0x05, 0x21, 0x64 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100125};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200126static const t_uint secp192r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100127 BYTES_TO_T_UINT_8( 0x12, 0x10, 0xFF, 0x82, 0xFD, 0x0A, 0xFF, 0xF4 ),
128 BYTES_TO_T_UINT_8( 0x00, 0x88, 0xA1, 0x43, 0xEB, 0x20, 0xBF, 0x7C ),
129 BYTES_TO_T_UINT_8( 0xF6, 0x90, 0x30, 0xB0, 0x0E, 0xA8, 0x8D, 0x18 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100130};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200131static const t_uint secp192r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100132 BYTES_TO_T_UINT_8( 0x11, 0x48, 0x79, 0x1E, 0xA1, 0x77, 0xF9, 0x73 ),
133 BYTES_TO_T_UINT_8( 0xD5, 0xCD, 0x24, 0x6B, 0xED, 0x11, 0x10, 0x63 ),
134 BYTES_TO_T_UINT_8( 0x78, 0xDA, 0xC8, 0xFF, 0x95, 0x2B, 0x19, 0x07 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100135};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200136static const t_uint secp192r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100137 BYTES_TO_T_UINT_8( 0x31, 0x28, 0xD2, 0xB4, 0xB1, 0xC9, 0x6B, 0x14 ),
138 BYTES_TO_T_UINT_8( 0x36, 0xF8, 0xDE, 0x99, 0xFF, 0xFF, 0xFF, 0xFF ),
139 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100140};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100141#endif /* POLARSSL_ECP_DP_SECP192R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100142
143/*
144 * Domain parameters for secp224r1
145 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100146#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200147static const t_uint secp224r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100148 BYTES_TO_T_UINT_8( 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
149 BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
150 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
151 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100152};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200153static const t_uint secp224r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100154 BYTES_TO_T_UINT_8( 0xB4, 0xFF, 0x55, 0x23, 0x43, 0x39, 0x0B, 0x27 ),
155 BYTES_TO_T_UINT_8( 0xBA, 0xD8, 0xBF, 0xD7, 0xB7, 0xB0, 0x44, 0x50 ),
156 BYTES_TO_T_UINT_8( 0x56, 0x32, 0x41, 0xF5, 0xAB, 0xB3, 0x04, 0x0C ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100157 BYTES_TO_T_UINT_4( 0x85, 0x0A, 0x05, 0xB4 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100158};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200159static const t_uint secp224r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100160 BYTES_TO_T_UINT_8( 0x21, 0x1D, 0x5C, 0x11, 0xD6, 0x80, 0x32, 0x34 ),
161 BYTES_TO_T_UINT_8( 0x22, 0x11, 0xC2, 0x56, 0xD3, 0xC1, 0x03, 0x4A ),
162 BYTES_TO_T_UINT_8( 0xB9, 0x90, 0x13, 0x32, 0x7F, 0xBF, 0xB4, 0x6B ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100163 BYTES_TO_T_UINT_4( 0xBD, 0x0C, 0x0E, 0xB7 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100164};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200165static const t_uint secp224r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100166 BYTES_TO_T_UINT_8( 0x34, 0x7E, 0x00, 0x85, 0x99, 0x81, 0xD5, 0x44 ),
167 BYTES_TO_T_UINT_8( 0x64, 0x47, 0x07, 0x5A, 0xA0, 0x75, 0x43, 0xCD ),
168 BYTES_TO_T_UINT_8( 0xE6, 0xDF, 0x22, 0x4C, 0xFB, 0x23, 0xF7, 0xB5 ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100169 BYTES_TO_T_UINT_4( 0x88, 0x63, 0x37, 0xBD ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100170};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200171static const t_uint secp224r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100172 BYTES_TO_T_UINT_8( 0x3D, 0x2A, 0x5C, 0x5C, 0x45, 0x29, 0xDD, 0x13 ),
173 BYTES_TO_T_UINT_8( 0x3E, 0xF0, 0xB8, 0xE0, 0xA2, 0x16, 0xFF, 0xFF ),
174 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100175 BYTES_TO_T_UINT_4( 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100176};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100177#endif /* POLARSSL_ECP_DP_SECP224R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100178
179/*
180 * Domain parameters for secp256r1
181 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100182#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200183static const t_uint secp256r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100184 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
185 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
186 BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
187 BYTES_TO_T_UINT_8( 0x01, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100188};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200189static const t_uint secp256r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100190 BYTES_TO_T_UINT_8( 0x4B, 0x60, 0xD2, 0x27, 0x3E, 0x3C, 0xCE, 0x3B ),
191 BYTES_TO_T_UINT_8( 0xF6, 0xB0, 0x53, 0xCC, 0xB0, 0x06, 0x1D, 0x65 ),
192 BYTES_TO_T_UINT_8( 0xBC, 0x86, 0x98, 0x76, 0x55, 0xBD, 0xEB, 0xB3 ),
193 BYTES_TO_T_UINT_8( 0xE7, 0x93, 0x3A, 0xAA, 0xD8, 0x35, 0xC6, 0x5A ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100194};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200195static const t_uint secp256r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100196 BYTES_TO_T_UINT_8( 0x96, 0xC2, 0x98, 0xD8, 0x45, 0x39, 0xA1, 0xF4 ),
197 BYTES_TO_T_UINT_8( 0xA0, 0x33, 0xEB, 0x2D, 0x81, 0x7D, 0x03, 0x77 ),
198 BYTES_TO_T_UINT_8( 0xF2, 0x40, 0xA4, 0x63, 0xE5, 0xE6, 0xBC, 0xF8 ),
199 BYTES_TO_T_UINT_8( 0x47, 0x42, 0x2C, 0xE1, 0xF2, 0xD1, 0x17, 0x6B ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100200};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200201static const t_uint secp256r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100202 BYTES_TO_T_UINT_8( 0xF5, 0x51, 0xBF, 0x37, 0x68, 0x40, 0xB6, 0xCB ),
203 BYTES_TO_T_UINT_8( 0xCE, 0x5E, 0x31, 0x6B, 0x57, 0x33, 0xCE, 0x2B ),
204 BYTES_TO_T_UINT_8( 0x16, 0x9E, 0x0F, 0x7C, 0x4A, 0xEB, 0xE7, 0x8E ),
205 BYTES_TO_T_UINT_8( 0x9B, 0x7F, 0x1A, 0xFE, 0xE2, 0x42, 0xE3, 0x4F ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100206};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200207static const t_uint secp256r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100208 BYTES_TO_T_UINT_8( 0x51, 0x25, 0x63, 0xFC, 0xC2, 0xCA, 0xB9, 0xF3 ),
209 BYTES_TO_T_UINT_8( 0x84, 0x9E, 0x17, 0xA7, 0xAD, 0xFA, 0xE6, 0xBC ),
210 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
211 BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100212};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100213#endif /* POLARSSL_ECP_DP_SECP256R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100214
215/*
216 * Domain parameters for secp384r1
217 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100218#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200219static const t_uint secp384r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100220 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 ),
221 BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0xFF, 0xFF, 0xFF, 0xFF ),
222 BYTES_TO_T_UINT_8( 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
223 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
224 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
225 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100226};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200227static const t_uint secp384r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100228 BYTES_TO_T_UINT_8( 0xEF, 0x2A, 0xEC, 0xD3, 0xED, 0xC8, 0x85, 0x2A ),
229 BYTES_TO_T_UINT_8( 0x9D, 0xD1, 0x2E, 0x8A, 0x8D, 0x39, 0x56, 0xC6 ),
230 BYTES_TO_T_UINT_8( 0x5A, 0x87, 0x13, 0x50, 0x8F, 0x08, 0x14, 0x03 ),
231 BYTES_TO_T_UINT_8( 0x12, 0x41, 0x81, 0xFE, 0x6E, 0x9C, 0x1D, 0x18 ),
232 BYTES_TO_T_UINT_8( 0x19, 0x2D, 0xF8, 0xE3, 0x6B, 0x05, 0x8E, 0x98 ),
233 BYTES_TO_T_UINT_8( 0xE4, 0xE7, 0x3E, 0xE2, 0xA7, 0x2F, 0x31, 0xB3 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100234};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200235static const t_uint secp384r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100236 BYTES_TO_T_UINT_8( 0xB7, 0x0A, 0x76, 0x72, 0x38, 0x5E, 0x54, 0x3A ),
237 BYTES_TO_T_UINT_8( 0x6C, 0x29, 0x55, 0xBF, 0x5D, 0xF2, 0x02, 0x55 ),
238 BYTES_TO_T_UINT_8( 0x38, 0x2A, 0x54, 0x82, 0xE0, 0x41, 0xF7, 0x59 ),
239 BYTES_TO_T_UINT_8( 0x98, 0x9B, 0xA7, 0x8B, 0x62, 0x3B, 0x1D, 0x6E ),
240 BYTES_TO_T_UINT_8( 0x74, 0xAD, 0x20, 0xF3, 0x1E, 0xC7, 0xB1, 0x8E ),
241 BYTES_TO_T_UINT_8( 0x37, 0x05, 0x8B, 0xBE, 0x22, 0xCA, 0x87, 0xAA ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100242};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200243static const t_uint secp384r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100244 BYTES_TO_T_UINT_8( 0x5F, 0x0E, 0xEA, 0x90, 0x7C, 0x1D, 0x43, 0x7A ),
245 BYTES_TO_T_UINT_8( 0x9D, 0x81, 0x7E, 0x1D, 0xCE, 0xB1, 0x60, 0x0A ),
246 BYTES_TO_T_UINT_8( 0xC0, 0xB8, 0xF0, 0xB5, 0x13, 0x31, 0xDA, 0xE9 ),
247 BYTES_TO_T_UINT_8( 0x7C, 0x14, 0x9A, 0x28, 0xBD, 0x1D, 0xF4, 0xF8 ),
248 BYTES_TO_T_UINT_8( 0x29, 0xDC, 0x92, 0x92, 0xBF, 0x98, 0x9E, 0x5D ),
249 BYTES_TO_T_UINT_8( 0x6F, 0x2C, 0x26, 0x96, 0x4A, 0xDE, 0x17, 0x36 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100250};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200251static const t_uint secp384r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100252 BYTES_TO_T_UINT_8( 0x73, 0x29, 0xC5, 0xCC, 0x6A, 0x19, 0xEC, 0xEC ),
253 BYTES_TO_T_UINT_8( 0x7A, 0xA7, 0xB0, 0x48, 0xB2, 0x0D, 0x1A, 0x58 ),
254 BYTES_TO_T_UINT_8( 0xDF, 0x2D, 0x37, 0xF4, 0x81, 0x4D, 0x63, 0xC7 ),
255 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
256 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
257 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100258};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100259#endif /* POLARSSL_ECP_DP_SECP384R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100260
261/*
262 * Domain parameters for secp521r1
263 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100264#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200265static const t_uint secp521r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100266 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
267 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
268 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
269 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
270 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
271 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
272 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
273 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100274 BYTES_TO_T_UINT_2( 0xFF, 0x01 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100275};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200276static const t_uint secp521r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100277 BYTES_TO_T_UINT_8( 0x00, 0x3F, 0x50, 0x6B, 0xD4, 0x1F, 0x45, 0xEF ),
278 BYTES_TO_T_UINT_8( 0xF1, 0x34, 0x2C, 0x3D, 0x88, 0xDF, 0x73, 0x35 ),
279 BYTES_TO_T_UINT_8( 0x07, 0xBF, 0xB1, 0x3B, 0xBD, 0xC0, 0x52, 0x16 ),
280 BYTES_TO_T_UINT_8( 0x7B, 0x93, 0x7E, 0xEC, 0x51, 0x39, 0x19, 0x56 ),
281 BYTES_TO_T_UINT_8( 0xE1, 0x09, 0xF1, 0x8E, 0x91, 0x89, 0xB4, 0xB8 ),
282 BYTES_TO_T_UINT_8( 0xF3, 0x15, 0xB3, 0x99, 0x5B, 0x72, 0xDA, 0xA2 ),
283 BYTES_TO_T_UINT_8( 0xEE, 0x40, 0x85, 0xB6, 0xA0, 0x21, 0x9A, 0x92 ),
284 BYTES_TO_T_UINT_8( 0x1F, 0x9A, 0x1C, 0x8E, 0x61, 0xB9, 0x3E, 0x95 ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100285 BYTES_TO_T_UINT_2( 0x51, 0x00 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100286};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200287static const t_uint secp521r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100288 BYTES_TO_T_UINT_8( 0x66, 0xBD, 0xE5, 0xC2, 0x31, 0x7E, 0x7E, 0xF9 ),
289 BYTES_TO_T_UINT_8( 0x9B, 0x42, 0x6A, 0x85, 0xC1, 0xB3, 0x48, 0x33 ),
290 BYTES_TO_T_UINT_8( 0xDE, 0xA8, 0xFF, 0xA2, 0x27, 0xC1, 0x1D, 0xFE ),
291 BYTES_TO_T_UINT_8( 0x28, 0x59, 0xE7, 0xEF, 0x77, 0x5E, 0x4B, 0xA1 ),
292 BYTES_TO_T_UINT_8( 0xBA, 0x3D, 0x4D, 0x6B, 0x60, 0xAF, 0x28, 0xF8 ),
293 BYTES_TO_T_UINT_8( 0x21, 0xB5, 0x3F, 0x05, 0x39, 0x81, 0x64, 0x9C ),
294 BYTES_TO_T_UINT_8( 0x42, 0xB4, 0x95, 0x23, 0x66, 0xCB, 0x3E, 0x9E ),
295 BYTES_TO_T_UINT_8( 0xCD, 0xE9, 0x04, 0x04, 0xB7, 0x06, 0x8E, 0x85 ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100296 BYTES_TO_T_UINT_2( 0xC6, 0x00 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100297};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200298static const t_uint secp521r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100299 BYTES_TO_T_UINT_8( 0x50, 0x66, 0xD1, 0x9F, 0x76, 0x94, 0xBE, 0x88 ),
300 BYTES_TO_T_UINT_8( 0x40, 0xC2, 0x72, 0xA2, 0x86, 0x70, 0x3C, 0x35 ),
301 BYTES_TO_T_UINT_8( 0x61, 0x07, 0xAD, 0x3F, 0x01, 0xB9, 0x50, 0xC5 ),
302 BYTES_TO_T_UINT_8( 0x40, 0x26, 0xF4, 0x5E, 0x99, 0x72, 0xEE, 0x97 ),
303 BYTES_TO_T_UINT_8( 0x2C, 0x66, 0x3E, 0x27, 0x17, 0xBD, 0xAF, 0x17 ),
304 BYTES_TO_T_UINT_8( 0x68, 0x44, 0x9B, 0x57, 0x49, 0x44, 0xF5, 0x98 ),
305 BYTES_TO_T_UINT_8( 0xD9, 0x1B, 0x7D, 0x2C, 0xB4, 0x5F, 0x8A, 0x5C ),
306 BYTES_TO_T_UINT_8( 0x04, 0xC0, 0x3B, 0x9A, 0x78, 0x6A, 0x29, 0x39 ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100307 BYTES_TO_T_UINT_2( 0x18, 0x01 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100308};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200309static const t_uint secp521r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100310 BYTES_TO_T_UINT_8( 0x09, 0x64, 0x38, 0x91, 0x1E, 0xB7, 0x6F, 0xBB ),
311 BYTES_TO_T_UINT_8( 0xAE, 0x47, 0x9C, 0x89, 0xB8, 0xC9, 0xB5, 0x3B ),
312 BYTES_TO_T_UINT_8( 0xD0, 0xA5, 0x09, 0xF7, 0x48, 0x01, 0xCC, 0x7F ),
313 BYTES_TO_T_UINT_8( 0x6B, 0x96, 0x2F, 0xBF, 0x83, 0x87, 0x86, 0x51 ),
314 BYTES_TO_T_UINT_8( 0xFA, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
315 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
316 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
317 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
Manuel Pégourié-Gonnard14a96c52013-12-11 12:15:28 +0100318 BYTES_TO_T_UINT_2( 0xFF, 0x01 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100319};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100320#endif /* POLARSSL_ECP_DP_SECP521R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100321
Manuel Pégourié-Gonnardea499a72014-01-11 15:58:47 +0100322#if defined(POLARSSL_ECP_DP_SECP192K1_ENABLED)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200323static const t_uint secp192k1_p[] = {
Manuel Pégourié-Gonnardea499a72014-01-11 15:58:47 +0100324 BYTES_TO_T_UINT_8( 0x37, 0xEE, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF ),
325 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
326 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
327};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200328static const t_uint secp192k1_a[] = {
Manuel Pégourié-Gonnardea499a72014-01-11 15:58:47 +0100329 BYTES_TO_T_UINT_2( 0x00, 0x00 ),
330};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200331static const t_uint secp192k1_b[] = {
Manuel Pégourié-Gonnardea499a72014-01-11 15:58:47 +0100332 BYTES_TO_T_UINT_2( 0x03, 0x00 ),
333};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200334static const t_uint secp192k1_gx[] = {
Manuel Pégourié-Gonnardea499a72014-01-11 15:58:47 +0100335 BYTES_TO_T_UINT_8( 0x7D, 0x6C, 0xE0, 0xEA, 0xB1, 0xD1, 0xA5, 0x1D ),
336 BYTES_TO_T_UINT_8( 0x34, 0xF4, 0xB7, 0x80, 0x02, 0x7D, 0xB0, 0x26 ),
337 BYTES_TO_T_UINT_8( 0xAE, 0xE9, 0x57, 0xC0, 0x0E, 0xF1, 0x4F, 0xDB ),
338};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200339static const t_uint secp192k1_gy[] = {
Manuel Pégourié-Gonnardea499a72014-01-11 15:58:47 +0100340 BYTES_TO_T_UINT_8( 0x9D, 0x2F, 0x5E, 0xD9, 0x88, 0xAA, 0x82, 0x40 ),
341 BYTES_TO_T_UINT_8( 0x34, 0x86, 0xBE, 0x15, 0xD0, 0x63, 0x41, 0x84 ),
342 BYTES_TO_T_UINT_8( 0xA7, 0x28, 0x56, 0x9C, 0x6D, 0x2F, 0x2F, 0x9B ),
343};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200344static const t_uint secp192k1_n[] = {
Manuel Pégourié-Gonnardea499a72014-01-11 15:58:47 +0100345 BYTES_TO_T_UINT_8( 0x8D, 0xFD, 0xDE, 0x74, 0x6A, 0x46, 0x69, 0x0F ),
346 BYTES_TO_T_UINT_8( 0x17, 0xFC, 0xF2, 0x26, 0xFE, 0xFF, 0xFF, 0xFF ),
347 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
348};
349#endif /* POLARSSL_ECP_DP_SECP192K1_ENABLED */
350
Manuel Pégourié-Gonnard18e3ec92014-01-11 15:22:07 +0100351#if defined(POLARSSL_ECP_DP_SECP224K1_ENABLED)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200352static const t_uint secp224k1_p[] = {
Manuel Pégourié-Gonnard18e3ec92014-01-11 15:22:07 +0100353 BYTES_TO_T_UINT_8( 0x6D, 0xE5, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF ),
354 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
355 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
356 BYTES_TO_T_UINT_4( 0xFF, 0xFF, 0xFF, 0xFF ),
357};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200358static const t_uint secp224k1_a[] = {
Manuel Pégourié-Gonnard18e3ec92014-01-11 15:22:07 +0100359 BYTES_TO_T_UINT_2( 0x00, 0x00 ),
360};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200361static const t_uint secp224k1_b[] = {
Manuel Pégourié-Gonnard18e3ec92014-01-11 15:22:07 +0100362 BYTES_TO_T_UINT_2( 0x05, 0x00 ),
363};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200364static const t_uint secp224k1_gx[] = {
Manuel Pégourié-Gonnard18e3ec92014-01-11 15:22:07 +0100365 BYTES_TO_T_UINT_8( 0x5C, 0xA4, 0xB7, 0xB6, 0x0E, 0x65, 0x7E, 0x0F ),
366 BYTES_TO_T_UINT_8( 0xA9, 0x75, 0x70, 0xE4, 0xE9, 0x67, 0xA4, 0x69 ),
367 BYTES_TO_T_UINT_8( 0xA1, 0x28, 0xFC, 0x30, 0xDF, 0x99, 0xF0, 0x4D ),
368 BYTES_TO_T_UINT_4( 0x33, 0x5B, 0x45, 0xA1 ),
369};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200370static const t_uint secp224k1_gy[] = {
Manuel Pégourié-Gonnard18e3ec92014-01-11 15:22:07 +0100371 BYTES_TO_T_UINT_8( 0xA5, 0x61, 0x6D, 0x55, 0xDB, 0x4B, 0xCA, 0xE2 ),
372 BYTES_TO_T_UINT_8( 0x59, 0xBD, 0xB0, 0xC0, 0xF7, 0x19, 0xE3, 0xF7 ),
373 BYTES_TO_T_UINT_8( 0xD6, 0xFB, 0xCA, 0x82, 0x42, 0x34, 0xBA, 0x7F ),
374 BYTES_TO_T_UINT_4( 0xED, 0x9F, 0x08, 0x7E ),
375};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200376static const t_uint secp224k1_n[] = {
Manuel Pégourié-Gonnard18e3ec92014-01-11 15:22:07 +0100377 BYTES_TO_T_UINT_8( 0xF7, 0xB1, 0x9F, 0x76, 0x71, 0xA9, 0xF0, 0xCA ),
378 BYTES_TO_T_UINT_8( 0x84, 0x61, 0xEC, 0xD2, 0xE8, 0xDC, 0x01, 0x00 ),
379 BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 ),
380 BYTES_TO_T_UINT_8( 0x00, 0x00, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00 ),
381};
382#endif /* POLARSSL_ECP_DP_SECP224K1_ENABLED */
383
Manuel Pégourié-Gonnardf51c8fc2014-01-10 18:17:18 +0100384#if defined(POLARSSL_ECP_DP_SECP256K1_ENABLED)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200385static const t_uint secp256k1_p[] = {
Manuel Pégourié-Gonnardf51c8fc2014-01-10 18:17:18 +0100386 BYTES_TO_T_UINT_8( 0x2F, 0xFC, 0xFF, 0xFF, 0xFE, 0xFF, 0xFF, 0xFF ),
387 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
388 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
389 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
390};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200391static const t_uint secp256k1_a[] = {
Manuel Pégourié-Gonnardf51c8fc2014-01-10 18:17:18 +0100392 BYTES_TO_T_UINT_2( 0x00, 0x00 ),
393};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200394static const t_uint secp256k1_b[] = {
Manuel Pégourié-Gonnardf51c8fc2014-01-10 18:17:18 +0100395 BYTES_TO_T_UINT_2( 0x07, 0x00 ),
396};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200397static const t_uint secp256k1_gx[] = {
Manuel Pégourié-Gonnardf51c8fc2014-01-10 18:17:18 +0100398 BYTES_TO_T_UINT_8( 0x98, 0x17, 0xF8, 0x16, 0x5B, 0x81, 0xF2, 0x59 ),
399 BYTES_TO_T_UINT_8( 0xD9, 0x28, 0xCE, 0x2D, 0xDB, 0xFC, 0x9B, 0x02 ),
400 BYTES_TO_T_UINT_8( 0x07, 0x0B, 0x87, 0xCE, 0x95, 0x62, 0xA0, 0x55 ),
401 BYTES_TO_T_UINT_8( 0xAC, 0xBB, 0xDC, 0xF9, 0x7E, 0x66, 0xBE, 0x79 ),
402};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200403static const t_uint secp256k1_gy[] = {
Manuel Pégourié-Gonnardf51c8fc2014-01-10 18:17:18 +0100404 BYTES_TO_T_UINT_8( 0xB8, 0xD4, 0x10, 0xFB, 0x8F, 0xD0, 0x47, 0x9C ),
405 BYTES_TO_T_UINT_8( 0x19, 0x54, 0x85, 0xA6, 0x48, 0xB4, 0x17, 0xFD ),
406 BYTES_TO_T_UINT_8( 0xA8, 0x08, 0x11, 0x0E, 0xFC, 0xFB, 0xA4, 0x5D ),
407 BYTES_TO_T_UINT_8( 0x65, 0xC4, 0xA3, 0x26, 0x77, 0xDA, 0x3A, 0x48 ),
408};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200409static const t_uint secp256k1_n[] = {
Manuel Pégourié-Gonnardf51c8fc2014-01-10 18:17:18 +0100410 BYTES_TO_T_UINT_8( 0x41, 0x41, 0x36, 0xD0, 0x8C, 0x5E, 0xD2, 0xBF ),
411 BYTES_TO_T_UINT_8( 0x3B, 0xA0, 0x48, 0xAF, 0xE6, 0xDC, 0xAE, 0xBA ),
412 BYTES_TO_T_UINT_8( 0xFE, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
413 BYTES_TO_T_UINT_8( 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF ),
414};
415#endif /* POLARSSL_ECP_DP_SECP256K1_ENABLED */
416
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100417/*
418 * Domain parameters for brainpoolP256r1 (RFC 5639 3.4)
419 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100420#if defined(POLARSSL_ECP_DP_BP256R1_ENABLED)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200421static const t_uint brainpoolP256r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100422 BYTES_TO_T_UINT_8( 0x77, 0x53, 0x6E, 0x1F, 0x1D, 0x48, 0x13, 0x20 ),
423 BYTES_TO_T_UINT_8( 0x28, 0x20, 0x26, 0xD5, 0x23, 0xF6, 0x3B, 0x6E ),
424 BYTES_TO_T_UINT_8( 0x72, 0x8D, 0x83, 0x9D, 0x90, 0x0A, 0x66, 0x3E ),
425 BYTES_TO_T_UINT_8( 0xBC, 0xA9, 0xEE, 0xA1, 0xDB, 0x57, 0xFB, 0xA9 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100426};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200427static const t_uint brainpoolP256r1_a[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100428 BYTES_TO_T_UINT_8( 0xD9, 0xB5, 0x30, 0xF3, 0x44, 0x4B, 0x4A, 0xE9 ),
429 BYTES_TO_T_UINT_8( 0x6C, 0x5C, 0xDC, 0x26, 0xC1, 0x55, 0x80, 0xFB ),
430 BYTES_TO_T_UINT_8( 0xE7, 0xFF, 0x7A, 0x41, 0x30, 0x75, 0xF6, 0xEE ),
431 BYTES_TO_T_UINT_8( 0x57, 0x30, 0x2C, 0xFC, 0x75, 0x09, 0x5A, 0x7D ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100432};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200433static const t_uint brainpoolP256r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100434 BYTES_TO_T_UINT_8( 0xB6, 0x07, 0x8C, 0xFF, 0x18, 0xDC, 0xCC, 0x6B ),
435 BYTES_TO_T_UINT_8( 0xCE, 0xE1, 0xF7, 0x5C, 0x29, 0x16, 0x84, 0x95 ),
436 BYTES_TO_T_UINT_8( 0xBF, 0x7C, 0xD7, 0xBB, 0xD9, 0xB5, 0x30, 0xF3 ),
437 BYTES_TO_T_UINT_8( 0x44, 0x4B, 0x4A, 0xE9, 0x6C, 0x5C, 0xDC, 0x26 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100438};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200439static const t_uint brainpoolP256r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100440 BYTES_TO_T_UINT_8( 0x62, 0x32, 0xCE, 0x9A, 0xBD, 0x53, 0x44, 0x3A ),
441 BYTES_TO_T_UINT_8( 0xC2, 0x23, 0xBD, 0xE3, 0xE1, 0x27, 0xDE, 0xB9 ),
442 BYTES_TO_T_UINT_8( 0xAF, 0xB7, 0x81, 0xFC, 0x2F, 0x48, 0x4B, 0x2C ),
443 BYTES_TO_T_UINT_8( 0xCB, 0x57, 0x7E, 0xCB, 0xB9, 0xAE, 0xD2, 0x8B ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100444};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200445static const t_uint brainpoolP256r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100446 BYTES_TO_T_UINT_8( 0x97, 0x69, 0x04, 0x2F, 0xC7, 0x54, 0x1D, 0x5C ),
447 BYTES_TO_T_UINT_8( 0x54, 0x8E, 0xED, 0x2D, 0x13, 0x45, 0x77, 0xC2 ),
448 BYTES_TO_T_UINT_8( 0xC9, 0x1D, 0x61, 0x14, 0x1A, 0x46, 0xF8, 0x97 ),
449 BYTES_TO_T_UINT_8( 0xFD, 0xC4, 0xDA, 0xC3, 0x35, 0xF8, 0x7E, 0x54 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100450};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200451static const t_uint brainpoolP256r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100452 BYTES_TO_T_UINT_8( 0xA7, 0x56, 0x48, 0x97, 0x82, 0x0E, 0x1E, 0x90 ),
453 BYTES_TO_T_UINT_8( 0xF7, 0xA6, 0x61, 0xB5, 0xA3, 0x7A, 0x39, 0x8C ),
454 BYTES_TO_T_UINT_8( 0x71, 0x8D, 0x83, 0x9D, 0x90, 0x0A, 0x66, 0x3E ),
455 BYTES_TO_T_UINT_8( 0xBC, 0xA9, 0xEE, 0xA1, 0xDB, 0x57, 0xFB, 0xA9 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100456};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100457#endif /* POLARSSL_ECP_DP_BP256R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100458
459/*
460 * Domain parameters for brainpoolP384r1 (RFC 5639 3.6)
461 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100462#if defined(POLARSSL_ECP_DP_BP384R1_ENABLED)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200463static const t_uint brainpoolP384r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100464 BYTES_TO_T_UINT_8( 0x53, 0xEC, 0x07, 0x31, 0x13, 0x00, 0x47, 0x87 ),
465 BYTES_TO_T_UINT_8( 0x71, 0x1A, 0x1D, 0x90, 0x29, 0xA7, 0xD3, 0xAC ),
466 BYTES_TO_T_UINT_8( 0x23, 0x11, 0xB7, 0x7F, 0x19, 0xDA, 0xB1, 0x12 ),
467 BYTES_TO_T_UINT_8( 0xB4, 0x56, 0x54, 0xED, 0x09, 0x71, 0x2F, 0x15 ),
468 BYTES_TO_T_UINT_8( 0xDF, 0x41, 0xE6, 0x50, 0x7E, 0x6F, 0x5D, 0x0F ),
469 BYTES_TO_T_UINT_8( 0x28, 0x6D, 0x38, 0xA3, 0x82, 0x1E, 0xB9, 0x8C ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100470};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200471static const t_uint brainpoolP384r1_a[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100472 BYTES_TO_T_UINT_8( 0x26, 0x28, 0xCE, 0x22, 0xDD, 0xC7, 0xA8, 0x04 ),
473 BYTES_TO_T_UINT_8( 0xEB, 0xD4, 0x3A, 0x50, 0x4A, 0x81, 0xA5, 0x8A ),
474 BYTES_TO_T_UINT_8( 0x0F, 0xF9, 0x91, 0xBA, 0xEF, 0x65, 0x91, 0x13 ),
475 BYTES_TO_T_UINT_8( 0x87, 0x27, 0xB2, 0x4F, 0x8E, 0xA2, 0xBE, 0xC2 ),
476 BYTES_TO_T_UINT_8( 0xA0, 0xAF, 0x05, 0xCE, 0x0A, 0x08, 0x72, 0x3C ),
477 BYTES_TO_T_UINT_8( 0x0C, 0x15, 0x8C, 0x3D, 0xC6, 0x82, 0xC3, 0x7B ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100478};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200479static const t_uint brainpoolP384r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100480 BYTES_TO_T_UINT_8( 0x11, 0x4C, 0x50, 0xFA, 0x96, 0x86, 0xB7, 0x3A ),
481 BYTES_TO_T_UINT_8( 0x94, 0xC9, 0xDB, 0x95, 0x02, 0x39, 0xB4, 0x7C ),
482 BYTES_TO_T_UINT_8( 0xD5, 0x62, 0xEB, 0x3E, 0xA5, 0x0E, 0x88, 0x2E ),
483 BYTES_TO_T_UINT_8( 0xA6, 0xD2, 0xDC, 0x07, 0xE1, 0x7D, 0xB7, 0x2F ),
484 BYTES_TO_T_UINT_8( 0x7C, 0x44, 0xF0, 0x16, 0x54, 0xB5, 0x39, 0x8B ),
485 BYTES_TO_T_UINT_8( 0x26, 0x28, 0xCE, 0x22, 0xDD, 0xC7, 0xA8, 0x04 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100486};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200487static const t_uint brainpoolP384r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100488 BYTES_TO_T_UINT_8( 0x1E, 0xAF, 0xD4, 0x47, 0xE2, 0xB2, 0x87, 0xEF ),
489 BYTES_TO_T_UINT_8( 0xAA, 0x46, 0xD6, 0x36, 0x34, 0xE0, 0x26, 0xE8 ),
490 BYTES_TO_T_UINT_8( 0xE8, 0x10, 0xBD, 0x0C, 0xFE, 0xCA, 0x7F, 0xDB ),
491 BYTES_TO_T_UINT_8( 0xE3, 0x4F, 0xF1, 0x7E, 0xE7, 0xA3, 0x47, 0x88 ),
492 BYTES_TO_T_UINT_8( 0x6B, 0x3F, 0xC1, 0xB7, 0x81, 0x3A, 0xA6, 0xA2 ),
493 BYTES_TO_T_UINT_8( 0xFF, 0x45, 0xCF, 0x68, 0xF0, 0x64, 0x1C, 0x1D ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100494};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200495static const t_uint brainpoolP384r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100496 BYTES_TO_T_UINT_8( 0x15, 0x53, 0x3C, 0x26, 0x41, 0x03, 0x82, 0x42 ),
497 BYTES_TO_T_UINT_8( 0x11, 0x81, 0x91, 0x77, 0x21, 0x46, 0x46, 0x0E ),
498 BYTES_TO_T_UINT_8( 0x28, 0x29, 0x91, 0xF9, 0x4F, 0x05, 0x9C, 0xE1 ),
499 BYTES_TO_T_UINT_8( 0x64, 0x58, 0xEC, 0xFE, 0x29, 0x0B, 0xB7, 0x62 ),
500 BYTES_TO_T_UINT_8( 0x52, 0xD5, 0xCF, 0x95, 0x8E, 0xEB, 0xB1, 0x5C ),
501 BYTES_TO_T_UINT_8( 0xA4, 0xC2, 0xF9, 0x20, 0x75, 0x1D, 0xBE, 0x8A ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100502};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200503static const t_uint brainpoolP384r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100504 BYTES_TO_T_UINT_8( 0x65, 0x65, 0x04, 0xE9, 0x02, 0x32, 0x88, 0x3B ),
505 BYTES_TO_T_UINT_8( 0x10, 0xC3, 0x7F, 0x6B, 0xAF, 0xB6, 0x3A, 0xCF ),
506 BYTES_TO_T_UINT_8( 0xA7, 0x25, 0x04, 0xAC, 0x6C, 0x6E, 0x16, 0x1F ),
507 BYTES_TO_T_UINT_8( 0xB3, 0x56, 0x54, 0xED, 0x09, 0x71, 0x2F, 0x15 ),
508 BYTES_TO_T_UINT_8( 0xDF, 0x41, 0xE6, 0x50, 0x7E, 0x6F, 0x5D, 0x0F ),
509 BYTES_TO_T_UINT_8( 0x28, 0x6D, 0x38, 0xA3, 0x82, 0x1E, 0xB9, 0x8C ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100510};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100511#endif /* POLARSSL_ECP_DP_BP384R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100512
513/*
514 * Domain parameters for brainpoolP512r1 (RFC 5639 3.7)
515 */
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100516#if defined(POLARSSL_ECP_DP_BP512R1_ENABLED)
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200517static const t_uint brainpoolP512r1_p[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100518 BYTES_TO_T_UINT_8( 0xF3, 0x48, 0x3A, 0x58, 0x56, 0x60, 0xAA, 0x28 ),
519 BYTES_TO_T_UINT_8( 0x85, 0xC6, 0x82, 0x2D, 0x2F, 0xFF, 0x81, 0x28 ),
520 BYTES_TO_T_UINT_8( 0xE6, 0x80, 0xA3, 0xE6, 0x2A, 0xA1, 0xCD, 0xAE ),
521 BYTES_TO_T_UINT_8( 0x42, 0x68, 0xC6, 0x9B, 0x00, 0x9B, 0x4D, 0x7D ),
522 BYTES_TO_T_UINT_8( 0x71, 0x08, 0x33, 0x70, 0xCA, 0x9C, 0x63, 0xD6 ),
523 BYTES_TO_T_UINT_8( 0x0E, 0xD2, 0xC9, 0xB3, 0xB3, 0x8D, 0x30, 0xCB ),
524 BYTES_TO_T_UINT_8( 0x07, 0xFC, 0xC9, 0x33, 0xAE, 0xE6, 0xD4, 0x3F ),
525 BYTES_TO_T_UINT_8( 0x8B, 0xC4, 0xE9, 0xDB, 0xB8, 0x9D, 0xDD, 0xAA ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100526};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200527static const t_uint brainpoolP512r1_a[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100528 BYTES_TO_T_UINT_8( 0xCA, 0x94, 0xFC, 0x77, 0x4D, 0xAC, 0xC1, 0xE7 ),
529 BYTES_TO_T_UINT_8( 0xB9, 0xC7, 0xF2, 0x2B, 0xA7, 0x17, 0x11, 0x7F ),
530 BYTES_TO_T_UINT_8( 0xB5, 0xC8, 0x9A, 0x8B, 0xC9, 0xF1, 0x2E, 0x0A ),
531 BYTES_TO_T_UINT_8( 0xA1, 0x3A, 0x25, 0xA8, 0x5A, 0x5D, 0xED, 0x2D ),
532 BYTES_TO_T_UINT_8( 0xBC, 0x63, 0x98, 0xEA, 0xCA, 0x41, 0x34, 0xA8 ),
533 BYTES_TO_T_UINT_8( 0x10, 0x16, 0xF9, 0x3D, 0x8D, 0xDD, 0xCB, 0x94 ),
534 BYTES_TO_T_UINT_8( 0xC5, 0x4C, 0x23, 0xAC, 0x45, 0x71, 0x32, 0xE2 ),
535 BYTES_TO_T_UINT_8( 0x89, 0x3B, 0x60, 0x8B, 0x31, 0xA3, 0x30, 0x78 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100536};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200537static const t_uint brainpoolP512r1_b[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100538 BYTES_TO_T_UINT_8( 0x23, 0xF7, 0x16, 0x80, 0x63, 0xBD, 0x09, 0x28 ),
539 BYTES_TO_T_UINT_8( 0xDD, 0xE5, 0xBA, 0x5E, 0xB7, 0x50, 0x40, 0x98 ),
540 BYTES_TO_T_UINT_8( 0x67, 0x3E, 0x08, 0xDC, 0xCA, 0x94, 0xFC, 0x77 ),
541 BYTES_TO_T_UINT_8( 0x4D, 0xAC, 0xC1, 0xE7, 0xB9, 0xC7, 0xF2, 0x2B ),
542 BYTES_TO_T_UINT_8( 0xA7, 0x17, 0x11, 0x7F, 0xB5, 0xC8, 0x9A, 0x8B ),
543 BYTES_TO_T_UINT_8( 0xC9, 0xF1, 0x2E, 0x0A, 0xA1, 0x3A, 0x25, 0xA8 ),
544 BYTES_TO_T_UINT_8( 0x5A, 0x5D, 0xED, 0x2D, 0xBC, 0x63, 0x98, 0xEA ),
545 BYTES_TO_T_UINT_8( 0xCA, 0x41, 0x34, 0xA8, 0x10, 0x16, 0xF9, 0x3D ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100546};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200547static const t_uint brainpoolP512r1_gx[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100548 BYTES_TO_T_UINT_8( 0x22, 0xF8, 0xB9, 0xBC, 0x09, 0x22, 0x35, 0x8B ),
549 BYTES_TO_T_UINT_8( 0x68, 0x5E, 0x6A, 0x40, 0x47, 0x50, 0x6D, 0x7C ),
550 BYTES_TO_T_UINT_8( 0x5F, 0x7D, 0xB9, 0x93, 0x7B, 0x68, 0xD1, 0x50 ),
551 BYTES_TO_T_UINT_8( 0x8D, 0xD4, 0xD0, 0xE2, 0x78, 0x1F, 0x3B, 0xFF ),
552 BYTES_TO_T_UINT_8( 0x8E, 0x09, 0xD0, 0xF4, 0xEE, 0x62, 0x3B, 0xB4 ),
553 BYTES_TO_T_UINT_8( 0xC1, 0x16, 0xD9, 0xB5, 0x70, 0x9F, 0xED, 0x85 ),
554 BYTES_TO_T_UINT_8( 0x93, 0x6A, 0x4C, 0x9C, 0x2E, 0x32, 0x21, 0x5A ),
555 BYTES_TO_T_UINT_8( 0x64, 0xD9, 0x2E, 0xD8, 0xBD, 0xE4, 0xAE, 0x81 ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100556};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200557static const t_uint brainpoolP512r1_gy[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100558 BYTES_TO_T_UINT_8( 0x92, 0x08, 0xD8, 0x3A, 0x0F, 0x1E, 0xCD, 0x78 ),
559 BYTES_TO_T_UINT_8( 0x06, 0x54, 0xF0, 0xA8, 0x2F, 0x2B, 0xCA, 0xD1 ),
560 BYTES_TO_T_UINT_8( 0xAE, 0x63, 0x27, 0x8A, 0xD8, 0x4B, 0xCA, 0x5B ),
561 BYTES_TO_T_UINT_8( 0x5E, 0x48, 0x5F, 0x4A, 0x49, 0xDE, 0xDC, 0xB2 ),
562 BYTES_TO_T_UINT_8( 0x11, 0x81, 0x1F, 0x88, 0x5B, 0xC5, 0x00, 0xA0 ),
563 BYTES_TO_T_UINT_8( 0x1A, 0x7B, 0xA5, 0x24, 0x00, 0xF7, 0x09, 0xF2 ),
564 BYTES_TO_T_UINT_8( 0xFD, 0x22, 0x78, 0xCF, 0xA9, 0xBF, 0xEA, 0xC0 ),
565 BYTES_TO_T_UINT_8( 0xEC, 0x32, 0x63, 0x56, 0x5D, 0x38, 0xDE, 0x7D ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100566};
Manuel Pégourié-Gonnard78848372014-04-10 17:45:07 +0200567static const t_uint brainpoolP512r1_n[] = {
Manuel Pégourié-Gonnard95b45b72013-12-11 12:03:23 +0100568 BYTES_TO_T_UINT_8( 0x69, 0x00, 0xA9, 0x9C, 0x82, 0x96, 0x87, 0xB5 ),
569 BYTES_TO_T_UINT_8( 0xDD, 0xDA, 0x5D, 0x08, 0x81, 0xD3, 0xB1, 0x1D ),
570 BYTES_TO_T_UINT_8( 0x47, 0x10, 0xAC, 0x7F, 0x19, 0x61, 0x86, 0x41 ),
571 BYTES_TO_T_UINT_8( 0x19, 0x26, 0xA9, 0x4C, 0x41, 0x5C, 0x3E, 0x55 ),
572 BYTES_TO_T_UINT_8( 0x70, 0x08, 0x33, 0x70, 0xCA, 0x9C, 0x63, 0xD6 ),
573 BYTES_TO_T_UINT_8( 0x0E, 0xD2, 0xC9, 0xB3, 0xB3, 0x8D, 0x30, 0xCB ),
574 BYTES_TO_T_UINT_8( 0x07, 0xFC, 0xC9, 0x33, 0xAE, 0xE6, 0xD4, 0x3F ),
575 BYTES_TO_T_UINT_8( 0x8B, 0xC4, 0xE9, 0xDB, 0xB8, 0x9D, 0xDD, 0xAA ),
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100576};
Manuel Pégourié-Gonnardbaee5d42013-12-06 13:38:41 +0100577#endif /* POLARSSL_ECP_DP_BP512R1_ENABLED */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100578
579/*
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100580 * Create an MPI from embedded constants
581 * (assumes len is an exact multiple of sizeof t_uint)
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100582 */
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100583static inline void ecp_mpi_load( mpi *X, const t_uint *p, size_t len )
584{
585 X->s = 1;
586 X->n = len / sizeof( t_uint );
587 X->p = (t_uint *) p;
588}
589
590/*
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +0100591 * Set an MPI to static value 1
592 */
593static inline void ecp_mpi_set1( mpi *X )
594{
595 static t_uint one[] = { 1 };
596 X->s = 1;
597 X->n = 1;
598 X->p = one;
599}
600
601/*
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100602 * Make group available from embedded constants
603 */
604static int ecp_group_load( ecp_group *grp,
605 const t_uint *p, size_t plen,
606 const t_uint *a, size_t alen,
607 const t_uint *b, size_t blen,
608 const t_uint *gx, size_t gxlen,
609 const t_uint *gy, size_t gylen,
610 const t_uint *n, size_t nlen)
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100611{
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100612 ecp_mpi_load( &grp->P, p, plen );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100613 if( a != NULL )
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100614 ecp_mpi_load( &grp->A, a, alen );
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100615 ecp_mpi_load( &grp->B, b, blen );
616 ecp_mpi_load( &grp->N, n, nlen );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100617
Manuel Pégourié-Gonnard731d08b2013-12-06 12:16:10 +0100618 ecp_mpi_load( &grp->G.X, gx, gxlen );
619 ecp_mpi_load( &grp->G.Y, gy, gylen );
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +0100620 ecp_mpi_set1( &grp->G.Z );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100621
622 grp->pbits = mpi_msb( &grp->P );
623 grp->nbits = mpi_msb( &grp->N );
624
Manuel Pégourié-Gonnard1f82b042013-12-06 12:51:50 +0100625 grp->h = 1;
626
Manuel Pégourié-Gonnard73cc01d2013-12-06 12:41:30 +0100627 return( 0 );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100628}
629
630#if defined(POLARSSL_ECP_NIST_OPTIM)
631/* Forward declarations */
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100632#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100633static int ecp_mod_p192( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100634#endif
635#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100636static int ecp_mod_p224( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100637#endif
638#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100639static int ecp_mod_p256( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100640#endif
641#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100642static int ecp_mod_p384( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100643#endif
644#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100645static int ecp_mod_p521( mpi * );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100646#endif
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100647
648#define NIST_MODP( P ) grp->modp = ecp_mod_ ## P;
649#else
650#define NIST_MODP( P )
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100651#endif /* POLARSSL_ECP_NIST_OPTIM */
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100652
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +0100653/* Additional forward declarations */
654#if defined(POLARSSL_ECP_DP_M255_ENABLED)
655static int ecp_mod_p255( mpi * );
656#endif
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +0100657#if defined(POLARSSL_ECP_DP_SECP192K1_ENABLED)
658static int ecp_mod_p192k1( mpi * );
659#endif
660#if defined(POLARSSL_ECP_DP_SECP224K1_ENABLED)
661static int ecp_mod_p224k1( mpi * );
662#endif
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +0100663#if defined(POLARSSL_ECP_DP_SECP256K1_ENABLED)
664static int ecp_mod_p256k1( mpi * );
665#endif
666
Manuel Pégourié-Gonnard81e1b102013-12-06 13:28:05 +0100667#define LOAD_GROUP_A( G ) ecp_group_load( grp, \
668 G ## _p, sizeof( G ## _p ), \
669 G ## _a, sizeof( G ## _a ), \
670 G ## _b, sizeof( G ## _b ), \
671 G ## _gx, sizeof( G ## _gx ), \
672 G ## _gy, sizeof( G ## _gy ), \
673 G ## _n, sizeof( G ## _n ) )
674
675#define LOAD_GROUP( G ) ecp_group_load( grp, \
676 G ## _p, sizeof( G ## _p ), \
677 NULL, 0, \
678 G ## _b, sizeof( G ## _b ), \
679 G ## _gx, sizeof( G ## _gx ), \
680 G ## _gy, sizeof( G ## _gy ), \
681 G ## _n, sizeof( G ## _n ) )
682
Paul Bakker0c0476f2013-12-19 16:20:53 +0100683#if defined(POLARSSL_ECP_DP_M255_ENABLED)
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100684/*
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100685 * Specialized function for creating the Curve25519 group
686 */
687static int ecp_use_curve25519( ecp_group *grp )
688{
689 int ret;
690
691 /* Actually ( A + 2 ) / 4 */
692 MPI_CHK( mpi_read_string( &grp->A, 16, "01DB42" ) );
693
694 /* P = 2^255 - 19 */
695 MPI_CHK( mpi_lset( &grp->P, 1 ) );
696 MPI_CHK( mpi_shift_l( &grp->P, 255 ) );
697 MPI_CHK( mpi_sub_int( &grp->P, &grp->P, 19 ) );
698 grp->pbits = mpi_msb( &grp->P );
699
Manuel Pégourié-Gonnard312d2e82013-12-04 11:08:01 +0100700 /* Y intentionaly not set, since we use x/z coordinates.
701 * This is used as a marker to identify Montgomery curves! */
702 MPI_CHK( mpi_lset( &grp->G.X, 9 ) );
703 MPI_CHK( mpi_lset( &grp->G.Z, 1 ) );
704 mpi_free( &grp->G.Y );
705
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100706 /* Actually, the required msb for private keys */
707 grp->nbits = 254;
708
709cleanup:
710 if( ret != 0 )
711 ecp_group_free( grp );
712
713 return( ret );
714}
Paul Bakker0c0476f2013-12-19 16:20:53 +0100715#endif /* POLARSSL_ECP_DP_M255_ENABLED */
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100716
717/*
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100718 * Set a group using well-known domain parameters
719 */
720int ecp_use_known_dp( ecp_group *grp, ecp_group_id id )
721{
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100722 ecp_group_free( grp );
723
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100724 grp->id = id;
725
726 switch( id )
727 {
728#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
729 case POLARSSL_ECP_DP_SECP192R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100730 NIST_MODP( p192 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100731 return( LOAD_GROUP( secp192r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100732#endif /* POLARSSL_ECP_DP_SECP192R1_ENABLED */
733
734#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
735 case POLARSSL_ECP_DP_SECP224R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100736 NIST_MODP( p224 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100737 return( LOAD_GROUP( secp224r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100738#endif /* POLARSSL_ECP_DP_SECP224R1_ENABLED */
739
740#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
741 case POLARSSL_ECP_DP_SECP256R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100742 NIST_MODP( p256 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100743 return( LOAD_GROUP( secp256r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100744#endif /* POLARSSL_ECP_DP_SECP256R1_ENABLED */
745
746#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
747 case POLARSSL_ECP_DP_SECP384R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100748 NIST_MODP( p384 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100749 return( LOAD_GROUP( secp384r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100750#endif /* POLARSSL_ECP_DP_SECP384R1_ENABLED */
751
752#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
753 case POLARSSL_ECP_DP_SECP521R1:
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100754 NIST_MODP( p521 );
Manuel Pégourié-Gonnard9854fe92013-12-02 16:30:43 +0100755 return( LOAD_GROUP( secp521r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100756#endif /* POLARSSL_ECP_DP_SECP521R1_ENABLED */
757
Manuel Pégourié-Gonnardea499a72014-01-11 15:58:47 +0100758#if defined(POLARSSL_ECP_DP_SECP192K1_ENABLED)
759 case POLARSSL_ECP_DP_SECP192K1:
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +0100760 grp->modp = ecp_mod_p192k1;
Manuel Pégourié-Gonnardea499a72014-01-11 15:58:47 +0100761 return( LOAD_GROUP_A( secp192k1 ) );
762#endif /* POLARSSL_ECP_DP_SECP192K1_ENABLED */
763
Manuel Pégourié-Gonnard18e3ec92014-01-11 15:22:07 +0100764#if defined(POLARSSL_ECP_DP_SECP224K1_ENABLED)
765 case POLARSSL_ECP_DP_SECP224K1:
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +0100766 grp->modp = ecp_mod_p224k1;
Manuel Pégourié-Gonnard18e3ec92014-01-11 15:22:07 +0100767 return( LOAD_GROUP_A( secp224k1 ) );
768#endif /* POLARSSL_ECP_DP_SECP224K1_ENABLED */
769
Manuel Pégourié-Gonnardf51c8fc2014-01-10 18:17:18 +0100770#if defined(POLARSSL_ECP_DP_SECP256K1_ENABLED)
771 case POLARSSL_ECP_DP_SECP256K1:
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +0100772 grp->modp = ecp_mod_p256k1;
Manuel Pégourié-Gonnardf51c8fc2014-01-10 18:17:18 +0100773 return( LOAD_GROUP_A( secp256k1 ) );
774#endif /* POLARSSL_ECP_DP_SECP256K1_ENABLED */
775
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100776#if defined(POLARSSL_ECP_DP_BP256R1_ENABLED)
777 case POLARSSL_ECP_DP_BP256R1:
Manuel Pégourié-Gonnard81e1b102013-12-06 13:28:05 +0100778 return( LOAD_GROUP_A( brainpoolP256r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100779#endif /* POLARSSL_ECP_DP_BP256R1_ENABLED */
780
781#if defined(POLARSSL_ECP_DP_BP384R1_ENABLED)
782 case POLARSSL_ECP_DP_BP384R1:
Manuel Pégourié-Gonnard81e1b102013-12-06 13:28:05 +0100783 return( LOAD_GROUP_A( brainpoolP384r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100784#endif /* POLARSSL_ECP_DP_BP384R1_ENABLED */
785
786#if defined(POLARSSL_ECP_DP_BP512R1_ENABLED)
787 case POLARSSL_ECP_DP_BP512R1:
Manuel Pégourié-Gonnard81e1b102013-12-06 13:28:05 +0100788 return( LOAD_GROUP_A( brainpoolP512r1 ) );
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100789#endif /* POLARSSL_ECP_DP_BP512R1_ENABLED */
790
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100791#if defined(POLARSSL_ECP_DP_M255_ENABLED)
792 case POLARSSL_ECP_DP_M255:
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +0100793 grp->modp = ecp_mod_p255;
Manuel Pégourié-Gonnard66153662013-12-03 14:12:26 +0100794 return( ecp_use_curve25519( grp ) );
795#endif /* POLARSSL_ECP_DP_M255_ENABLED */
796
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100797 default:
798 ecp_group_free( grp );
799 return( POLARSSL_ERR_ECP_FEATURE_UNAVAILABLE );
800 }
801}
802
803#if defined(POLARSSL_ECP_NIST_OPTIM)
804/*
805 * Fast reduction modulo the primes used by the NIST curves.
806 *
807 * These functions are critical for speed, but not needed for correct
808 * operations. So, we make the choice to heavily rely on the internals of our
809 * bignum library, which creates a tight coupling between these functions and
810 * our MPI implementation. However, the coupling between the ECP module and
811 * MPI remains loose, since these functions can be deactivated at will.
812 */
813
814#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
815/*
816 * Compared to the way things are presented in FIPS 186-3 D.2,
817 * we proceed in columns, from right (least significant chunk) to left,
818 * adding chunks to N in place, and keeping a carry for the next chunk.
819 * This avoids moving things around in memory, and uselessly adding zeros,
820 * compared to the more straightforward, line-oriented approach.
821 *
822 * For this prime we need to handle data in chunks of 64 bits.
823 * Since this is always a multiple of our basic t_uint, we can
824 * use a t_uint * to designate such a chunk, and small loops to handle it.
825 */
826
827/* Add 64-bit chunks (dst += src) and update carry */
828static inline void add64( t_uint *dst, t_uint *src, t_uint *carry )
829{
830 unsigned char i;
831 t_uint c = 0;
832 for( i = 0; i < 8 / sizeof( t_uint ); i++, dst++, src++ )
833 {
834 *dst += c; c = ( *dst < c );
835 *dst += *src; c += ( *dst < *src );
836 }
837 *carry += c;
838}
839
840/* Add carry to a 64-bit chunk and update carry */
841static inline void carry64( t_uint *dst, t_uint *carry )
842{
843 unsigned char i;
844 for( i = 0; i < 8 / sizeof( t_uint ); i++, dst++ )
845 {
846 *dst += *carry;
847 *carry = ( *dst < *carry );
848 }
849}
850
851#define WIDTH 8 / sizeof( t_uint )
852#define A( i ) N->p + i * WIDTH
853#define ADD( i ) add64( p, A( i ), &c )
854#define NEXT p += WIDTH; carry64( p, &c )
855#define LAST p += WIDTH; *p = c; while( ++p < end ) *p = 0
856
857/*
858 * Fast quasi-reduction modulo p192 (FIPS 186-3 D.2.1)
859 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +0100860static int ecp_mod_p192( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +0100861{
862 int ret;
863 t_uint c = 0;
864 t_uint *p, *end;
865
866 /* Make sure we have enough blocks so that A(5) is legal */
867 MPI_CHK( mpi_grow( N, 6 * WIDTH ) );
868
869 p = N->p;
870 end = p + N->n;
871
872 ADD( 3 ); ADD( 5 ); NEXT; // A0 += A3 + A5
873 ADD( 3 ); ADD( 4 ); ADD( 5 ); NEXT; // A1 += A3 + A4 + A5
874 ADD( 4 ); ADD( 5 ); LAST; // A2 += A4 + A5
875
876cleanup:
877 return( ret );
878}
879
880#undef WIDTH
881#undef A
882#undef ADD
883#undef NEXT
884#undef LAST
885#endif /* POLARSSL_ECP_DP_SECP192R1_ENABLED */
886
887#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED) || \
888 defined(POLARSSL_ECP_DP_SECP256R1_ENABLED) || \
889 defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
890/*
891 * The reader is advised to first understand ecp_mod_p192() since the same
892 * general structure is used here, but with additional complications:
893 * (1) chunks of 32 bits, and (2) subtractions.
894 */
895
896/*
897 * For these primes, we need to handle data in chunks of 32 bits.
898 * This makes it more complicated if we use 64 bits limbs in MPI,
899 * which prevents us from using a uniform access method as for p192.
900 *
901 * So, we define a mini abstraction layer to access 32 bit chunks,
902 * load them in 'cur' for work, and store them back from 'cur' when done.
903 *
904 * While at it, also define the size of N in terms of 32-bit chunks.
905 */
906#define LOAD32 cur = A( i );
907
908#if defined(POLARSSL_HAVE_INT8) /* 8 bit */
909
910#define MAX32 N->n / 4
911#define A( j ) (uint32_t)( N->p[4*j+0] ) | \
912 ( N->p[4*j+1] << 8 ) | \
913 ( N->p[4*j+2] << 16 ) | \
914 ( N->p[4*j+3] << 24 )
915#define STORE32 N->p[4*i+0] = (t_uint)( cur ); \
916 N->p[4*i+1] = (t_uint)( cur >> 8 ); \
917 N->p[4*i+2] = (t_uint)( cur >> 16 ); \
918 N->p[4*i+3] = (t_uint)( cur >> 24 );
919
920#elif defined(POLARSSL_HAVE_INT16) /* 16 bit */
921
922#define MAX32 N->n / 2
923#define A( j ) (uint32_t)( N->p[2*j] ) | ( N->p[2*j+1] << 16 )
924#define STORE32 N->p[2*i+0] = (t_uint)( cur ); \
925 N->p[2*i+1] = (t_uint)( cur >> 16 );
926
927#elif defined(POLARSSL_HAVE_INT32) /* 32 bit */
928
929#define MAX32 N->n
930#define A( j ) N->p[j]
931#define STORE32 N->p[i] = cur;
932
933#else /* 64-bit */
934
935#define MAX32 N->n * 2
936#define A( j ) j % 2 ? (uint32_t)( N->p[j/2] >> 32 ) : (uint32_t)( N->p[j/2] )
937#define STORE32 \
938 if( i % 2 ) { \
939 N->p[i/2] &= 0x00000000FFFFFFFF; \
940 N->p[i/2] |= ((t_uint) cur) << 32; \
941 } else { \
942 N->p[i/2] &= 0xFFFFFFFF00000000; \
943 N->p[i/2] |= (t_uint) cur; \
944 }
945
946#endif /* sizeof( t_uint ) */
947
948/*
949 * Helpers for addition and subtraction of chunks, with signed carry.
950 */
951static inline void add32( uint32_t *dst, uint32_t src, signed char *carry )
952{
953 *dst += src;
954 *carry += ( *dst < src );
955}
956
957static inline void sub32( uint32_t *dst, uint32_t src, signed char *carry )
958{
959 *carry -= ( *dst < src );
960 *dst -= src;
961}
962
963#define ADD( j ) add32( &cur, A( j ), &c );
964#define SUB( j ) sub32( &cur, A( j ), &c );
965
966/*
967 * Helpers for the main 'loop'
968 * (see fix_negative for the motivation of C)
969 */
970#define INIT( b ) \
971 int ret; \
972 signed char c = 0, cc; \
973 uint32_t cur; \
974 size_t i = 0, bits = b; \
975 mpi C; \
976 t_uint Cp[ b / 8 / sizeof( t_uint) + 1 ]; \
977 \
978 C.s = 1; \
979 C.n = b / 8 / sizeof( t_uint) + 1; \
980 C.p = Cp; \
981 memset( Cp, 0, C.n * sizeof( t_uint ) ); \
982 \
983 MPI_CHK( mpi_grow( N, b * 2 / 8 / sizeof( t_uint ) ) ); \
984 LOAD32;
985
986#define NEXT \
987 STORE32; i++; LOAD32; \
988 cc = c; c = 0; \
989 if( cc < 0 ) \
990 sub32( &cur, -cc, &c ); \
991 else \
992 add32( &cur, cc, &c ); \
993
994#define LAST \
995 STORE32; i++; \
996 cur = c > 0 ? c : 0; STORE32; \
997 cur = 0; while( ++i < MAX32 ) { STORE32; } \
998 if( c < 0 ) fix_negative( N, c, &C, bits );
999
1000/*
1001 * If the result is negative, we get it in the form
1002 * c * 2^(bits + 32) + N, with c negative and N positive shorter than 'bits'
1003 */
1004static inline int fix_negative( mpi *N, signed char c, mpi *C, size_t bits )
1005{
1006 int ret;
1007
1008 /* C = - c * 2^(bits + 32) */
1009#if !defined(POLARSSL_HAVE_INT64)
1010 ((void) bits);
1011#else
1012 if( bits == 224 )
1013 C->p[ C->n - 1 ] = ((t_uint) -c) << 32;
1014 else
1015#endif
1016 C->p[ C->n - 1 ] = (t_uint) -c;
1017
1018 /* N = - ( C - N ) */
1019 MPI_CHK( mpi_sub_abs( N, C, N ) );
1020 N->s = -1;
1021
1022cleanup:
1023
1024 return( ret );
1025}
1026
1027#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
1028/*
1029 * Fast quasi-reduction modulo p224 (FIPS 186-3 D.2.2)
1030 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +01001031static int ecp_mod_p224( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01001032{
1033 INIT( 224 );
1034
1035 SUB( 7 ); SUB( 11 ); NEXT; // A0 += -A7 - A11
1036 SUB( 8 ); SUB( 12 ); NEXT; // A1 += -A8 - A12
1037 SUB( 9 ); SUB( 13 ); NEXT; // A2 += -A9 - A13
1038 SUB( 10 ); ADD( 7 ); ADD( 11 ); NEXT; // A3 += -A10 + A7 + A11
1039 SUB( 11 ); ADD( 8 ); ADD( 12 ); NEXT; // A4 += -A11 + A8 + A12
1040 SUB( 12 ); ADD( 9 ); ADD( 13 ); NEXT; // A5 += -A12 + A9 + A13
1041 SUB( 13 ); ADD( 10 ); LAST; // A6 += -A13 + A10
1042
1043cleanup:
1044 return( ret );
1045}
1046#endif /* POLARSSL_ECP_DP_SECP224R1_ENABLED */
1047
1048#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
1049/*
1050 * Fast quasi-reduction modulo p256 (FIPS 186-3 D.2.3)
1051 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +01001052static int ecp_mod_p256( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01001053{
1054 INIT( 256 );
1055
1056 ADD( 8 ); ADD( 9 );
1057 SUB( 11 ); SUB( 12 ); SUB( 13 ); SUB( 14 ); NEXT; // A0
1058
1059 ADD( 9 ); ADD( 10 );
1060 SUB( 12 ); SUB( 13 ); SUB( 14 ); SUB( 15 ); NEXT; // A1
1061
1062 ADD( 10 ); ADD( 11 );
1063 SUB( 13 ); SUB( 14 ); SUB( 15 ); NEXT; // A2
1064
1065 ADD( 11 ); ADD( 11 ); ADD( 12 ); ADD( 12 ); ADD( 13 );
1066 SUB( 15 ); SUB( 8 ); SUB( 9 ); NEXT; // A3
1067
1068 ADD( 12 ); ADD( 12 ); ADD( 13 ); ADD( 13 ); ADD( 14 );
1069 SUB( 9 ); SUB( 10 ); NEXT; // A4
1070
1071 ADD( 13 ); ADD( 13 ); ADD( 14 ); ADD( 14 ); ADD( 15 );
1072 SUB( 10 ); SUB( 11 ); NEXT; // A5
1073
1074 ADD( 14 ); ADD( 14 ); ADD( 15 ); ADD( 15 ); ADD( 14 ); ADD( 13 );
1075 SUB( 8 ); SUB( 9 ); NEXT; // A6
1076
1077 ADD( 15 ); ADD( 15 ); ADD( 15 ); ADD( 8 );
1078 SUB( 10 ); SUB( 11 ); SUB( 12 ); SUB( 13 ); LAST; // A7
1079
1080cleanup:
1081 return( ret );
1082}
1083#endif /* POLARSSL_ECP_DP_SECP256R1_ENABLED */
1084
1085#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
1086/*
1087 * Fast quasi-reduction modulo p384 (FIPS 186-3 D.2.4)
1088 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +01001089static int ecp_mod_p384( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01001090{
1091 INIT( 384 );
1092
1093 ADD( 12 ); ADD( 21 ); ADD( 20 );
1094 SUB( 23 ); NEXT; // A0
1095
1096 ADD( 13 ); ADD( 22 ); ADD( 23 );
1097 SUB( 12 ); SUB( 20 ); NEXT; // A2
1098
1099 ADD( 14 ); ADD( 23 );
1100 SUB( 13 ); SUB( 21 ); NEXT; // A2
1101
1102 ADD( 15 ); ADD( 12 ); ADD( 20 ); ADD( 21 );
1103 SUB( 14 ); SUB( 22 ); SUB( 23 ); NEXT; // A3
1104
1105 ADD( 21 ); ADD( 21 ); ADD( 16 ); ADD( 13 ); ADD( 12 ); ADD( 20 ); ADD( 22 );
1106 SUB( 15 ); SUB( 23 ); SUB( 23 ); NEXT; // A4
1107
1108 ADD( 22 ); ADD( 22 ); ADD( 17 ); ADD( 14 ); ADD( 13 ); ADD( 21 ); ADD( 23 );
1109 SUB( 16 ); NEXT; // A5
1110
1111 ADD( 23 ); ADD( 23 ); ADD( 18 ); ADD( 15 ); ADD( 14 ); ADD( 22 );
1112 SUB( 17 ); NEXT; // A6
1113
1114 ADD( 19 ); ADD( 16 ); ADD( 15 ); ADD( 23 );
1115 SUB( 18 ); NEXT; // A7
1116
1117 ADD( 20 ); ADD( 17 ); ADD( 16 );
1118 SUB( 19 ); NEXT; // A8
1119
1120 ADD( 21 ); ADD( 18 ); ADD( 17 );
1121 SUB( 20 ); NEXT; // A9
1122
1123 ADD( 22 ); ADD( 19 ); ADD( 18 );
1124 SUB( 21 ); NEXT; // A10
1125
1126 ADD( 23 ); ADD( 20 ); ADD( 19 );
1127 SUB( 22 ); LAST; // A11
1128
1129cleanup:
1130 return( ret );
1131}
1132#endif /* POLARSSL_ECP_DP_SECP384R1_ENABLED */
1133
1134#undef A
1135#undef LOAD32
1136#undef STORE32
1137#undef MAX32
1138#undef INIT
1139#undef NEXT
1140#undef LAST
1141
1142#endif /* POLARSSL_ECP_DP_SECP224R1_ENABLED ||
1143 POLARSSL_ECP_DP_SECP256R1_ENABLED ||
1144 POLARSSL_ECP_DP_SECP384R1_ENABLED */
1145
1146#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
1147/*
1148 * Here we have an actual Mersenne prime, so things are more straightforward.
1149 * However, chunks are aligned on a 'weird' boundary (521 bits).
1150 */
1151
1152/* Size of p521 in terms of t_uint */
1153#define P521_WIDTH ( 521 / 8 / sizeof( t_uint ) + 1 )
1154
1155/* Bits to keep in the most significant t_uint */
1156#if defined(POLARSSL_HAVE_INT8)
1157#define P521_MASK 0x01
1158#else
1159#define P521_MASK 0x01FF
1160#endif
1161
1162/*
1163 * Fast quasi-reduction modulo p521 (FIPS 186-3 D.2.5)
1164 * Write N as A1 + 2^521 A0, return A0 + A1
1165 */
Manuel Pégourié-Gonnard3ee90002013-12-02 17:14:48 +01001166static int ecp_mod_p521( mpi *N )
Manuel Pégourié-Gonnard32b04c12013-12-02 15:49:09 +01001167{
1168 int ret;
1169 size_t i;
1170 mpi M;
1171 t_uint Mp[P521_WIDTH + 1];
1172 /* Worst case for the size of M is when t_uint is 16 bits:
1173 * we need to hold bits 513 to 1056, which is 34 limbs, that is
1174 * P521_WIDTH + 1. Otherwise P521_WIDTH is enough. */
1175
1176 if( N->n < P521_WIDTH )
1177 return( 0 );
1178
1179 /* M = A1 */
1180 M.s = 1;
1181 M.n = N->n - ( P521_WIDTH - 1 );
1182 if( M.n > P521_WIDTH + 1 )
1183 M.n = P521_WIDTH + 1;
1184 M.p = Mp;
1185 memcpy( Mp, N->p + P521_WIDTH - 1, M.n * sizeof( t_uint ) );
1186 MPI_CHK( mpi_shift_r( &M, 521 % ( 8 * sizeof( t_uint ) ) ) );
1187
1188 /* N = A0 */
1189 N->p[P521_WIDTH - 1] &= P521_MASK;
1190 for( i = P521_WIDTH; i < N->n; i++ )
1191 N->p[i] = 0;
1192
1193 /* N = A0 + A1 */
1194 MPI_CHK( mpi_add_abs( N, N, &M ) );
1195
1196cleanup:
1197 return( ret );
1198}
1199
1200#undef P521_WIDTH
1201#undef P521_MASK
1202#endif /* POLARSSL_ECP_DP_SECP521R1_ENABLED */
1203
1204#endif /* POLARSSL_ECP_NIST_OPTIM */
1205
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +01001206#if defined(POLARSSL_ECP_DP_M255_ENABLED)
1207
1208/* Size of p255 in terms of t_uint */
1209#define P255_WIDTH ( 255 / 8 / sizeof( t_uint ) + 1 )
1210
1211/*
1212 * Fast quasi-reduction modulo p255 = 2^255 - 19
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001213 * Write N as A0 + 2^255 A1, return A0 + 19 * A1
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +01001214 */
1215static int ecp_mod_p255( mpi *N )
1216{
1217 int ret;
1218 size_t i;
1219 mpi M;
1220 t_uint Mp[P255_WIDTH + 2];
1221
1222 if( N->n < P255_WIDTH )
1223 return( 0 );
1224
1225 /* M = A1 */
1226 M.s = 1;
1227 M.n = N->n - ( P255_WIDTH - 1 );
1228 if( M.n > P255_WIDTH + 1 )
1229 M.n = P255_WIDTH + 1;
1230 M.p = Mp;
1231 memset( Mp, 0, sizeof Mp );
1232 memcpy( Mp, N->p + P255_WIDTH - 1, M.n * sizeof( t_uint ) );
1233 MPI_CHK( mpi_shift_r( &M, 255 % ( 8 * sizeof( t_uint ) ) ) );
1234 M.n++; /* Make room for multiplication by 19 */
1235
1236 /* N = A0 */
Paul Bakker3d8fb632014-04-17 12:42:41 +02001237 MPI_CHK( mpi_set_bit( N, 255, 0 ) );
Manuel Pégourié-Gonnard3d7053a2013-12-04 20:51:13 +01001238 for( i = P255_WIDTH; i < N->n; i++ )
1239 N->p[i] = 0;
1240
1241 /* N = A0 + 19 * A1 */
1242 MPI_CHK( mpi_mul_int( &M, &M, 19 ) );
1243 MPI_CHK( mpi_add_abs( N, N, &M ) );
1244
1245cleanup:
1246 return( ret );
1247}
1248#endif /* POLARSSL_ECP_DP_M255_ENABLED */
1249
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001250#if defined(POLARSSL_ECP_DP_SECP192K1_ENABLED) || \
1251 defined(POLARSSL_ECP_DP_SECP224K1_ENABLED) || \
1252 defined(POLARSSL_ECP_DP_SECP256K1_ENABLED)
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001253/*
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001254 * Fast quasi-reduction modulo P = 2^s - R,
1255 * with R about 33 bits, used by the Koblitz curves.
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001256 *
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001257 * Write N as A0 + 2^224 A1, return A0 + R * A1.
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001258 * Actually do two passes, since R is big.
1259 */
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001260#define P_KOBLITZ_MAX ( 256 / 8 / sizeof( t_uint ) ) // Max limbs in P
1261#define P_KOBLITZ_R ( 8 / sizeof( t_uint ) ) // Limbs in R
1262static inline int ecp_mod_koblitz( mpi *N, t_uint *Rp, size_t p_limbs,
1263 size_t adjust, size_t shift, t_uint mask )
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001264{
1265 int ret;
1266 size_t i;
1267 mpi M, R;
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001268 t_uint Mp[P_KOBLITZ_MAX + P_KOBLITZ_R];
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001269
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001270 if( N->n < p_limbs )
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001271 return( 0 );
1272
1273 /* Init R */
1274 R.s = 1;
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001275 R.p = Rp;
1276 R.n = P_KOBLITZ_R;
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001277
1278 /* Common setup for M */
1279 M.s = 1;
1280 M.p = Mp;
1281
1282 /* M = A1 */
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001283 M.n = N->n - ( p_limbs - adjust );
1284 if( M.n > p_limbs + adjust )
1285 M.n = p_limbs + adjust;
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001286 memset( Mp, 0, sizeof Mp );
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001287 memcpy( Mp, N->p + p_limbs - adjust, M.n * sizeof( t_uint ) );
Paul Bakker66d5d072014-06-17 16:39:18 +02001288 if( shift != 0 )
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001289 MPI_CHK( mpi_shift_r( &M, shift ) );
1290 M.n += R.n - adjust; /* Make room for multiplication by R */
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001291
1292 /* N = A0 */
Paul Bakker66d5d072014-06-17 16:39:18 +02001293 if( mask != 0 )
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001294 N->p[p_limbs - 1] &= mask;
1295 for( i = p_limbs; i < N->n; i++ )
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001296 N->p[i] = 0;
1297
1298 /* N = A0 + R * A1 */
1299 MPI_CHK( mpi_mul_mpi( &M, &M, &R ) );
1300 MPI_CHK( mpi_add_abs( N, N, &M ) );
1301
1302 /* Second pass */
1303
1304 /* M = A1 */
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001305 M.n = N->n - ( p_limbs - adjust );
1306 if( M.n > p_limbs + adjust )
1307 M.n = p_limbs + adjust;
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001308 memset( Mp, 0, sizeof Mp );
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001309 memcpy( Mp, N->p + p_limbs - adjust, M.n * sizeof( t_uint ) );
Paul Bakker66d5d072014-06-17 16:39:18 +02001310 if( shift != 0 )
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001311 MPI_CHK( mpi_shift_r( &M, shift ) );
1312 M.n += R.n - adjust; /* Make room for multiplication by R */
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001313
1314 /* N = A0 */
Paul Bakker66d5d072014-06-17 16:39:18 +02001315 if( mask != 0 )
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001316 N->p[p_limbs - 1] &= mask;
1317 for( i = p_limbs; i < N->n; i++ )
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001318 N->p[i] = 0;
1319
1320 /* N = A0 + R * A1 */
1321 MPI_CHK( mpi_mul_mpi( &M, &M, &R ) );
1322 MPI_CHK( mpi_add_abs( N, N, &M ) );
1323
1324cleanup:
1325 return( ret );
1326}
Manuel Pégourié-Gonnard9af7d3a2014-01-18 17:28:59 +01001327#endif /* POLARSSL_ECP_DP_SECP192K1_ENABLED) ||
1328 POLARSSL_ECP_DP_SECP224K1_ENABLED) ||
1329 POLARSSL_ECP_DP_SECP256K1_ENABLED) */
1330
1331#if defined(POLARSSL_ECP_DP_SECP192K1_ENABLED)
1332/*
1333 * Fast quasi-reduction modulo p192k1 = 2^192 - R,
1334 * with R = 2^32 + 2^12 + 2^8 + 2^7 + 2^6 + 2^3 + 1 = 0x0100001119
1335 */
1336static int ecp_mod_p192k1( mpi *N )
1337{
1338 static t_uint Rp[] = {
1339 BYTES_TO_T_UINT_8( 0xC9, 0x11, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00 ) };
1340
1341 return( ecp_mod_koblitz( N, Rp, 192 / 8 / sizeof( t_uint ), 0, 0, 0 ) );
1342}
1343#endif /* POLARSSL_ECP_DP_SECP192K1_ENABLED */
1344
1345#if defined(POLARSSL_ECP_DP_SECP224K1_ENABLED)
1346/*
1347 * Fast quasi-reduction modulo p224k1 = 2^224 - R,
1348 * with R = 2^32 + 2^12 + 2^11 + 2^9 + 2^7 + 2^4 + 2 + 1 = 0x0100001A93
1349 */
1350static int ecp_mod_p224k1( mpi *N )
1351{
1352 static t_uint Rp[] = {
1353 BYTES_TO_T_UINT_8( 0x93, 0x1A, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00 ) };
1354
1355#if defined(POLARSSL_HAVE_INT64)
1356 return( ecp_mod_koblitz( N, Rp, 4, 1, 32, 0xFFFFFFFF ) );
1357#else
1358 return( ecp_mod_koblitz( N, Rp, 224 / 8 / sizeof( t_uint ), 0, 0, 0 ) );
1359#endif
1360}
1361
1362#endif /* POLARSSL_ECP_DP_SECP224K1_ENABLED */
1363
1364#if defined(POLARSSL_ECP_DP_SECP256K1_ENABLED)
1365/*
1366 * Fast quasi-reduction modulo p256k1 = 2^256 - R,
1367 * with R = 2^32 + 2^9 + 2^8 + 2^7 + 2^6 + 2^4 + 1 = 0x01000003D1
1368 */
1369static int ecp_mod_p256k1( mpi *N )
1370{
1371 static t_uint Rp[] = {
1372 BYTES_TO_T_UINT_8( 0xD1, 0x03, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00 ) };
1373 return( ecp_mod_koblitz( N, Rp, 256 / 8 / sizeof( t_uint ), 0, 0, 0 ) );
1374}
Manuel Pégourié-Gonnard8887d8d2014-01-17 23:17:10 +01001375#endif /* POLARSSL_ECP_DP_SECP256K1_ENABLED */
1376
Paul Bakker9af723c2014-05-01 13:03:14 +02001377#endif /* POLARSSL_ECP_C */